AWS Security and Governance

This course introduces you to fundamental cloud computing and AWS security concepts, including AWS access control and management, governance, logging, and encryption methods. It also addresses security-related compliance protocols, risk management strategies, and procedures related to auditing your AWS security infrastructure

Program Duration:

2 Days

Prerequisite Skills:

AWS Technical Essentials Training or knowledge of AWS Services at 10000 feet overview

Who should attend:

  • IT Business-level users and professionals interested in Cloud Security practices
  • IT Auditors, Analysts, and Regulators
  • Security Professionals with little or no working knowledge of AWS
  •  

Agenda:

Module 1: AWS Big Picture – 10000 feet overview?

  • An overview of AWS
  • EC2- An overview
  • EBS- An Overview
  • Security Group-An Overview
  • Elastic IP- An overview
  • Cloud Front-An Overview
  • S3- An overview
  • Glacier- An overview
  • IAM – An Overview
  • RDS- AN overview
  •  

    Module 2 : AWS Security

  • Identify the security and compliance benefits of using the AWS Cloud.
  • Discuss the AWS Shared Responsibility Model.
  • Describe the access control and access management features of AWS.
  • Use services for security logging and monitoring.
  • Describe data encryption methods to secure sensitive data.
  • Describe AWS services used to protect network security.
  • Describe the basic steps to ensure strong governance of your AWS resources.
  • Identify services used to maintain governance of control environments.
  • Use the AWS audit features.
  • Explain how to audit an AWS environment.
  • Explain the AWS compliance and assurance programs.
  • Describe how AWS audits and attestations validate that security controls are implemented and operating effectively.
  •  

    Module 3 : Handson Labs by Students

  • Key Management service
  • Cloud trial
  • Cloudwatch
  • Certificate manager
  •